No video

#Hacktivity2022

  Рет қаралды 11,821

Hacktivity - IT Security Festival

Hacktivity - IT Security Festival

Жыл бұрын

AV/EDR bypass is always a pain point but a must have of Red Team operations.
In this presentation we’ll try to understand how modern EDRs try to detect malicious activities, what are their common methodologies, and we’ll see how Red Teams (and Threat Actors) could bypass these.
I’ll show a couple of practical techniques working against current EDR softwares, and present how these techniques could be integrated into Red Teams’ favorite C2 framework (Cobalt Strike) for making operators’ life easier.
I’ll also present an attack chain from initial compromise (partly stolen from ongoing attacks in the wild) using a stealthy staging technique, this time with the new hotness: the open source C2 Sliver.
www.hacktivity.com

Пікірлер: 8
@TsukiCTF
@TsukiCTF Жыл бұрын
Great talk!
@an0n_r0
@an0n_r0 Жыл бұрын
Thank you! :)
@Photoemulator
@Photoemulator 3 ай бұрын
The close captioning needs work mostly because the speaker has a significant accent, which makes the captioning process difficult. But it should have been checked.
@hacktivityconf
@hacktivityconf Ай бұрын
Thank you for the feedback. We forwarded this issue to the online media team for review.
@user-md2jb4nu3g
@user-md2jb4nu3g Ай бұрын
where can I get this slide?
@hacktivityconf
@hacktivityconf Ай бұрын
Hi. We have contacted the presenter for the slides.
@user-md2jb4nu3g
@user-md2jb4nu3g Ай бұрын
@@hacktivityconf Thanks! looking forward to it!
@AlexPund
@AlexPund Жыл бұрын
HAHAHAAHA POPUP WINDOW BYPASS CRACK 2022
MalDev and Syscalls and BOFs, Oh My!
31:02
SANS Offensive Operations
Рет қаралды 4,4 М.
#HITB2022SIN EDR Evasion Primer For Red Teamers - Jorge Gimenez & Karsten Nohl
1:02:01
Hack In The Box Security Conference
Рет қаралды 14 М.
Stay on your way 🛤️✨
00:34
A4
Рет қаралды 30 МЛН
EVOLUTION OF ICE CREAM 😱 #shorts
00:11
Savage Vlogs
Рет қаралды 14 МЛН
I'm Excited To see If Kelly Can Meet This Challenge!
00:16
Mini Katana
Рет қаралды 33 МЛН
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 190 М.
Dirty Vanity: A New Approach to Code Injection & EDR Bypass
37:52
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
Develop Your Own RAT: EDR + AV Defense by Dobin Rutishauser
47:24
DEFCON Switzerland
Рет қаралды 9 М.
Google vs. Apple: How Gemini AI Is Pushing Android Ahead | WSJ
10:00
The Wall Street Journal
Рет қаралды 7 М.
How Hackers Hide From Memory Scanners
21:11
John Hammond
Рет қаралды 58 М.
Windows Internals for Red Teams
1:14:46
Prelude
Рет қаралды 12 М.
#Hacktivity2023 // How Attackers Find & Exploit Secrets in Source Code
43:48
Hacktivity - IT Security Festival
Рет қаралды 272